Categories: Malware

Win32/Kryptik.AKGW removal instruction

The Win32/Kryptik.AKGW is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.AKGW virus can do?

  • Executable code extraction
  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Starts servers listening on 0.0.0.0:18958, :0
  • Expresses interest in specific running processes
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Performs some HTTP requests
  • Code injection with CreateRemoteThread in a remote process
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Steals private information from local Internet browsers
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Creates Zeus (Banking Trojan) mutexes
  • Zeus P2P (Banking Trojan)
  • Attempts to modify proxy settings
  • Attempts to modify browser security settings
  • Harvests credentials from local FTP client softwares
  • Creates a slightly modified copy of itself
  • Collects information to fingerprint the system
  • Anomalous binary characteristics
  • Clears web history

Related domains:

z.whorecord.xyz
a.tomx.xyz
bsxszzqqlpbstkom.info
ocsp.pki.goog
crl.pki.goog
crls.pki.goog
jwgsmtvijqusgpvd.biz

How to determine Win32/Kryptik.AKGW?


File Info:

crc32: 1ED461E0md5: 444db4fb6387135241d942f55708df83name: 444DB4FB6387135241D942F55708DF83.mlwsha1: 6be0cbea2b1d49a5fa12aa237ef59e7760937b15sha256: cd8866eb2cbece6ba962759199a5b456e4e00334d8c46a91160cb4e20f988438sha512: 87c1a861bf9a3d4e6d38a4947c90178199be3b0f346acc68f56bbead2ac6227cabfb4a3698bc406d7e99a173a00618f8e493a0cb7bfd4d999036c8ed565a7574ssdeep: 3072:F5+GMViEUkxeeIJMpNG3GS9EQS1S2LC2ZSDAd8hG8bvcoO+WIppywFSbo2Y8w:fMVrUdjJMpNqGS9KS2LC2U9oGcZIppyytype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Win32/Kryptik.AKGW also known as:

Bkav W32.AIDetect.malware2
K7AntiVirus Riskware ( 0040eff71 )
Elastic malicious (high confidence)
DrWeb Trojan.PWS.Panda.565
Cynet Malicious (score: 100)
CAT-QuickHeal Trojan.Zbot.mue
ALYac Gen:Heur.Conjar.8
Cylance Unsafe
Zillya Trojan.Genome.Win32.103326
Sangfor Trojan.Win32.Conjar.8
CrowdStrike win/malicious_confidence_100% (W)
Alibaba Trojan:Win32/Bulta.e8ab7828
K7GW Riskware ( 0040eff71 )
Cybereason malicious.b63871
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Kryptik.AKGW
APEX Malicious
Avast Win32:Malware-gen
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Heur.Conjar.8
NANO-Antivirus Trojan.Win32.Zbot.cgmbu
ViRobot Trojan.Win32.Z.Conjar.161028
MicroWorld-eScan Gen:Heur.Conjar.8
Tencent Win32.Trojan.Generic.Pavt
Ad-Aware Gen:Heur.Conjar.8
Sophos Mal/Generic-R + Mal/FakeAV-BW
Comodo Malware@#5lin7ff7hgjk
VIPRE Trojan-Spy.Win32.Zbot.yy (v)
TrendMicro PE_LICAT.SM-O
McAfee-GW-Edition BehavesLike.Win32.ZBot.ch
FireEye Generic.mg.444db4fb63871352
Emsisoft Gen:Heur.Conjar.8 (B)
SentinelOne Static AI – Malicious PE
Jiangmin Trojan.Generic.ekxbr
Webroot W32.Infostealer.Zeus
Avira TR/Crypt.XPACK.Gen3
eGambit Generic.Malware
Antiy-AVL Trojan/Generic.ASMalwS.3CCEC8
Kingsoft Win32.Troj.Undef.(kcloud)
Microsoft Trojan:Win32/Zbot.SIBE15!MTB
ZoneAlarm HEUR:Trojan.Win32.Generic
GData Gen:Heur.Conjar.8
AhnLab-V3 Spyware/Win32.Zbot.C4558
McAfee PWS-Zbot.gen.db
MAX malware (ai score=100)
VBA32 Malware-Cryptor.MTA
Panda Generic Malware
TrendMicro-HouseCall PE_LICAT.SM-O
Rising Trojan.Generic@ML.91 (RDML:A7yowZQNuOSjL3CMkF85FQ)
Yandex Trojan.GenAsa!14P6HQWjp+M
Ikarus Trojan.Win32.Crypt
MaxSecure Trojan.Malware.1809805.susgen
Fortinet W32/FakeAv.AKGW!tr
AVG Win32:Malware-gen
Paloalto generic.ml

How to remove Win32/Kryptik.AKGW?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

Should I remove “Trojan.Win32.Agent.xbmkrx”?

The Trojan.Win32.Agent.xbmkrx is considered dangerous by lots of security experts. When this infection is active,…

13 mins ago

Tedy.179306 removal guide

The Tedy.179306 is considered dangerous by lots of security experts. When this infection is active,…

13 mins ago

MSIL/GenKryptik.GXCC (file analysis)

The MSIL/GenKryptik.GXCC is considered dangerous by lots of security experts. When this infection is active,…

14 mins ago

Malware.AI.641344743 (file analysis)

The Malware.AI.641344743 is considered dangerous by lots of security experts. When this infection is active,…

19 mins ago

Malware.AI.2427035797 removal

The Malware.AI.2427035797 is considered dangerous by lots of security experts. When this infection is active,…

23 mins ago

Win32/AutoRun.VB.TP removal instruction

The Win32/AutoRun.VB.TP is considered dangerous by lots of security experts. When this infection is active,…

28 mins ago